Awesome hacking. Post Exploitation.

Carding

Professional
Messages
2,829
Reputation
17
Reaction score
2,076
Points
113
Post Exploitation:

• 3snake (https://github.com/blendin/3snake)
• Apfell (https://github.com/its-a-feature/Apfell)
• Backdoorme (https://github.com/Kkevsterrr/backdoorme)
• CatTails (https://github.com/oneNutW0nder/CatTails)
• Cloudy-kraken (https://github.com/Netflix-Skunkworks/cloudy-kraken)
• Covenant (https://github.com/cobbr/Covenant)
• CrackMapExec (https://github.com/byt3bl33d3r/CrackMapExec)
• CredCrack (https://github.com/gojhonny/CredCrack)
• Creddump (https://github.com/moyix/creddump)
• DBC2 (https://github.com/Arno0x/DBC2)
• DET (https://github.com/sensepost/DET)
• DNSlivery (https://github.com/no0be/DNSlivery)
• Dnsteal (https://github.com/m57/dnsteal)
• Empire (http://www.powershellempire.com/)
• Enumdb (https://github.com/m8r0wn/enumdb)
• EvilOSX (https://github.com/Marten4n6/EvilOSX)
• Fireaway (https://github.com/tcstool/Fireaway)
• FruityC2 (https://github.com/xtr4nge/FruityC2)
• GetVulnerableGPO (https://github.com/gpogu/GetVulnerableGPO.git)
• Ghost In The Logs (https://github.com/bats3c/ghost-in-the-logs/)
• HoneyBadger (https://github.com/trustedsec/HoneyBadger)
• HoneypotBuster (https://github.com/JavelinNetworks/HoneypotBuster)
• Iodine (http://code.kryo.se/iodine)
• Koadic (https://github.com/zerosum0x0/koadic)
• Mallory (https://github.com/justmao945/mallory)
• Mimikatz (http://blog.gentilkiwi.com/mimikatz)
• Mimikittenz (https://github.com/putterpanda/mimikittenz)
• NoPowerShell (https://github.com/bitsadmin/nopowershell)
• Orc (https://github.com/zMarch/Orc)
• P0wnedShell (https://github.com/Cn33liz/p0wnedShell)
• PacketWhisper (https://github.com/TryCatchHCF/PacketWhisper)
• Paragon (https://github.com/KCarretto/paragon)
• Pivoter (https://github.com/trustedsec/pivoter)
• Poet (https://github.com/mossberg/poet)
• PoshC2 (https://github.com/nettitude/PoshC2)
• PowerOPS (https://github.com/fdiskyou/PowerOPS)
• ProcessHider (https://github.com/M00nRise/ProcessHider)
• Pupy (https://github.com/n1nj4sec/pupy)
• Pwnat (https://samy.pl/pwnat/)
• Pypykatz (https://github.com/skelsec/pypykatz)
• RedGhost (https://github.com/d4rk007/RedGhost)
• RemoteRecon (https://github.com/xorrior/RemoteRecon)
• RottenPotatoNG (https://github.com/breenmachine/RottenPotatoNG)
• Rpc2socks (https://github.com/lexfo/rpc2socks)
• SafetyKatz (https://github.com/GhostPack/SafetyKatz)
• Shad0w (https://github.com/bats3c/shad0w)
• SharpC2 (https://github.com/SharpC2/SharpC2)
• SocksOverRDP (https://github.com/nccgroup/SocksOverRDP)
• SpYDyishai (https://github.com/Night46/spYDyishai)
• SprayWMI (https://github.com/trustedsec/spraywmi)
• Tgcd (http://tgcd.sourceforge.net/)
• TheFatRat (https://github.com/Exploit-install/TheFatRat)
• WCE (http://www.ampliasecurity.com/research/windows-credentials-editor/)
• Weasel (https://github.com/facebookincubator/WEASEL)

Надеюсь что ты найдешь для себя полезную и нужную информацию. С описанием каждого инструмента, ты можешь ознакомиться перейдя по ссылке. Не забывай делиться с друзьями, добавлять в избранное и включать уведомления что бы не пропустить новый материал.
 
Top